General

  • Target

    dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe

  • Size

    1.0MB

  • Sample

    250131-eevh8sxrct

  • MD5

    74422803498dc96c3e7ffe8a6ee002b2

  • SHA1

    9fc446b5cffc9b5dddbd508c0e8b47b611e239d7

  • SHA256

    dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14

  • SHA512

    d2f3f0c9f1911f0d313132c0aca437b38f04780aa0fc2a5159bca408fc235dd5a2210390aa50507d94bf823a8df0c0bbf68b60f95be5747e9a645cb8ac2067e1

  • SSDEEP

    12288:zd0NH/DlYD+3ys6ds9+TOipx50R7sac05tE0aLEw4oA4wc7ryDPjHY6ukjhiOGEE:Z0tqD++y9Spxg7sliJ0ERO

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5145135161:AAFnBnjYGtIUE_EwGqQ3-YIV1FOEItrzy8c/

Extracted

Family

nanocore

Version

1.2.2.0

C2

mynewera.ddns.net:3997

127.0.0.1:3997

Mutex

641fe02d-0bc7-4feb-8aea-e93f448bc3bc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-11-07T17:10:24.306345836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3997

  • default_group

    neweramoney

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    641fe02d-0bc7-4feb-8aea-e93f448bc3bc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    mynewera.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14.exe

    • Size

      1.0MB

    • MD5

      74422803498dc96c3e7ffe8a6ee002b2

    • SHA1

      9fc446b5cffc9b5dddbd508c0e8b47b611e239d7

    • SHA256

      dd1b8e8b32926abb0494c5d426239c7db7b420c7fc5406b6ee3be24e354cbd14

    • SHA512

      d2f3f0c9f1911f0d313132c0aca437b38f04780aa0fc2a5159bca408fc235dd5a2210390aa50507d94bf823a8df0c0bbf68b60f95be5747e9a645cb8ac2067e1

    • SSDEEP

      12288:zd0NH/DlYD+3ys6ds9+TOipx50R7sac05tE0aLEw4oA4wc7ryDPjHY6ukjhiOGEE:Z0tqD++y9Spxg7sliJ0ERO

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Agenttesla family

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Nanocore family

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks